Sunday , December 22 2024
facebook

Red Sea cables have been damaged, disrupting internet traffic

Submarine cable damage in the Red Sea is causing problems for telecommunications networks. Providers need to reroute a significant amount of traffic between Asia, Europe, and the Middle East, which includes internet traffic.

Cables belonging to four major telecoms networks have been “cut” causing “significant” disruption to communications networks in the Middle East, according to Hong Kong telecoms company HGC Global Communications.

Eight New ICS Advisories released by CISA

CISA has released eight advisories on vulnerabilities in Industrial Control Systems (ICS). These vulnerabilities affect essential software and hardware in...
Read More
Eight New ICS Advisories released by CISA

Authority Denies
Hacker claim ransomware attack on Indonesia’s state bank BRI

Bank Rakyat Indonesia (BRI), the largest state bank by assets, has assured customers that their data and funds are secure...
Read More
Authority Denies  Hacker claim ransomware attack on Indonesia’s state bank BRI

London-based company “Builder.ai” reportedly exposed 1.2 TB data

Cybersecurity researcher Jeremiah Fowler reported to Website Planet that he found a non-password-protected 1.2 TB dataset containing over 3 million...
Read More
London-based company “Builder.ai” reportedly exposed 1.2 TB data

(CVE-2024-12727, CVE-2024-12728, CVE-2024-12729)
Sophos resolved 3 critical vulnerabilities in Firewall

Sophos has fixed three separate security vulnerabilities in Sophos Firewall.  The vulnerabilities CVE-2024-12727, CVE-2024-12728, and CVE-2024-12729 present major risks, such...
Read More
(CVE-2024-12727, CVE-2024-12728, CVE-2024-12729)  Sophos resolved 3 critical vulnerabilities in Firewall

“Workshop on Cybersecurity Awareness and Needs Analysis” held at BBTA

A time-demanding workshop on "Cybersecurity Awareness and Needs Analysis" was held on Thursday (December 19) at Bangladesh Bank Training Academy...
Read More
“Workshop on Cybersecurity Awareness and Needs Analysis” held at BBTA

CVE-2023-48788
Kaspersky reveals active exploitation of Fortinet Vulnerability

Kaspersky's Global Emergency Response Team (GERT) found that attackers are exploiting a patched SQL injection vulnerability (CVE-2023-48788) in Fortinet FortiClient...
Read More
CVE-2023-48788  Kaspersky reveals active exploitation of Fortinet Vulnerability

U.S. Weighs Ban on Chinese-Made Router TP-Link: WSJ reports

The US government is considering banning a well-known brand of Chinese-made home internet routers TP-Link due to concerns that they...
Read More
U.S. Weighs Ban on Chinese-Made Router TP-Link:  WSJ reports

Daily Security Update Dated: 18.12.2024

Every day a lot of cyberattack happen around the world including ransomware, Malware attack, data breaches, website defacement and so...
Read More
Daily Security Update Dated: 18.12.2024

CISA released best practices to secure Microsoft 365 Cloud environments

CISA has issued Binding Operational Directive (BOD) 25-01, requiring federal civilian agencies to improve the security of their Microsoft 365...
Read More
CISA released best practices to secure Microsoft 365 Cloud environments

Data breach! Ireland fines Meta $264 million, Australia $50m

The Irish Data Protection Commission fined Meta €251 million ($263.6 million) for GDPR violations related to a 2018 data breach...
Read More
Data breach! Ireland fines Meta $264 million, Australia $50m

HGC estimates that 25% of traffic between Asia and Europe as well the Middle East has been impacted, it said in a statement Monday.

The company said it is rerouting traffic to minimize disruption for customers and also “extending assistance to affected businesses.”

HGC did not say how the cables had been damaged or who was responsible.

South Africa-based Seacom, which owns one of the cable systems affected, told CNN that repairs wouldn’t begin for at least another month, partly because of the length of time it takes to secure permits to operate in the area.

Underwater cables are the invisible force driving the internet, with many funded in recent years by internet giants such as Google, Microsoft, Amazon and Facebook parent Meta. Damage to these subsea networks can cause widespread internet outages, as happened following the Taiwan earthquake in 2006.

The destruction of cables in the Red Sea comes weeks after the official Yemeni government warned of the possibility that Houthi rebels would target the cables. The Iranian-backed militants have already disrupted global supply chains by attacking commercial vessels in the crucial waterway.

Reports last week from Israeli news outlet Globes suggested the Houthis had been behind the damage to the cables. Yemeni rebel leader Abdel Malek al-Houthi denied the allegations. “We have no intention of targeting sea cables providing internet to countries in the region,” he said.

The Houthis have since blamed British and US military units operating in the area for the damage, according to a report Saturday by the rebels’ official news agency. CNN has contacted the UK and US governments for comment.

Seacom’s chief digital officer Prenesh Padayachee said acquiring permits from the Yemeni maritime authority to repair the cables could take up to eight weeks. “Client traffic will continue to be rerouted until we are able to repair the damaged cable,” he added.

Among the other networks affected is Asia-Africa-Europe 1, a 25,000-kilometer (15,534-mile) cable system connecting South East Asia to Europe via Egypt. The Europe India Gateway (EIG) has also been damaged.

EIG connects Europe, the Middle East and India and counts Vodafone as a major investor. Vodafone, a large mobile network operator in the United Kingdom, declined to comment.

The company says on its website that it can send internet traffic across some 80 submarine cable systems that reach 100 countries.

Most large telecoms companies rely on multiple undersea cable systems, allowing them to reroute traffic in the event of an outage to ensure uninterrupted service.

Source: CNN

Check Also

Microsoft Azure MFA

Researcher claim to bypass Microsoft Azure MFA flaw within hour

Oasis Security discovered a flaw in Microsoft’s Multi-Factor Authentication (MFA) system, allowing attackers to bypass …

Leave a Reply

Your email address will not be published. Required fields are marked *